Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Sun Alert 265068 Multiple Security Vulnerabilities in Firefox Versions Prior to 3.5 May Allow Execution of Arbitrary Code or Access to Unauthorized Data
Informations
Name SUN-265068 First vendor Publication 2009-08-04
Vendor Sun Last vendor Modification 2009-08-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Product: OpenSolaris

Multiple security vulnerabilities with varying impacts affect Firefox (see firefox(1)) versions prior to 3.5 as shipped with OpenSolaris. These vulnerabilities may allow an unprivileged remote user to cause a Denial of Service (DoS) crash to the Firefox application or possibly execute arbitrary code on the system where Firefox is being run. Futher vulnerabilities may allow a remote user to perform Cross-Site Scripting (XSS) exploits and to gain unauthorized access to cookie data stored in the application, which could allow reading or modifying of data from other web sites or to obtain sensitive data stored in those cookies.

The following URL provides additional details about the vulnerabilities addressed in Firefox versions prior to 3.5:


The following Mozilla advisories describe the vulnerabilities:


The following are the CVE identifiers that pertain to these security issues:


State: Resolved
First released: 04-Aug-2009

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_265068_multiple_security

CWE : Common Weakness Enumeration

% Id Name
45 % CWE-399 Resource Management Errors
27 % CWE-94 Failure to Control Generation of Code ('Code Injection')
9 % CWE-200 Information Exposure
9 % CWE-189 Numeric Errors (CWE/SANS Top 25)
9 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10030
 
Oval ID: oval:org.mitre.oval:def:10030
Title: Mozilla Firefox before 3.0.12 does not properly handle an SVG element that has a property with a watch function and an __defineSetter__ function, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted document, related to a certain pointer misinterpretation.
Description: Mozilla Firefox before 3.0.12 does not properly handle an SVG element that has a property with a watch function and an __defineSetter__ function, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted document, related to a certain pointer misinterpretation.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2469
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10237
 
Oval ID: oval:org.mitre.oval:def:10237
Title: Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors involving "double frame construction."
Description: Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors involving "double frame construction."
Family: unix Class: vulnerability
Reference(s): CVE-2009-1832
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10369
 
Oval ID: oval:org.mitre.oval:def:10369
Title: Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.
Description: Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2463
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10402
 
Oval ID: oval:org.mitre.oval:def:10402
Title: Mozilla Firefox before 3.0.12 and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via vectors involving double frame construction, related to (1) nsHTMLContentSink.cpp, (2) nsXMLContentSink.cpp, and (3) nsPresShell.cpp, and the nsSubDocumentFrame::Reflow function.
Description: Mozilla Firefox before 3.0.12 and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via vectors involving double frame construction, related to (1) nsHTMLContentSink.cpp, (2) nsXMLContentSink.cpp, and (3) nsPresShell.cpp, and the nsSubDocumentFrame::Reflow function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2465
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10906
 
Oval ID: oval:org.mitre.oval:def:10906
Title: The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.
Description: The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2462
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11487
 
Oval ID: oval:org.mitre.oval:def:11487
Title: The JavaScript engine in Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) js_LeaveSharpObject, (2) ParseXMLSource, and (3) a certain assertion in jsinterp.c; and other vectors.
Description: The JavaScript engine in Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) js_LeaveSharpObject, (2) ParseXMLSource, and (3) a certain assertion in jsinterp.c; and other vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1833
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13485
 
Oval ID: oval:org.mitre.oval:def:13485
Title: USN-798-1 -- firefox-3.0, xulrunner-1.9 vulnerabilities
Description: Several flaws were discovered in the Firefox browser and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Attila Suszter discovered a flaw in the way Firefox processed Flash content. If a user were tricked into viewing and navigating within a specially crafted Flash object, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that Firefox did not properly handle some SVG content. An attacker could exploit this to cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. A flaw was discovered in the JavaScript engine. If a user were tricked into viewing a malicious website, an attacker could exploit this perform cross-site scripting attacks
Family: unix Class: patch
Reference(s): USN-798-1
CVE-2009-2462
CVE-2009-2463
CVE-2009-2464
CVE-2009-2465
CVE-2009-2466
CVE-2009-2469
CVE-2009-2467
CVE-2009-2472
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): firefox-3.0
xulrunner-1.9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13598
 
Oval ID: oval:org.mitre.oval:def:13598
Title: DSA-1931-1 nspr -- several
Description: Several vulnerabilities have been discovered in the NetScape Portable Runtime Library, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1563 A programming error in the string handling code may lead to the execution of arbitrary code. CVE-2009-2463 An integer overflow in the Base64 decoding functions may lead to the execution of arbitrary code. The old stable distribution doesn’t contain nspr. For the stable distribution, these problems have been fixed in version 4.7.1-5. For the unstable distribution these problems have been fixed in version 4.8.2-1. We recommend that you upgrade your NSPR packages.
Family: unix Class: patch
Reference(s): DSA-1931-1
CVE-2009-1563
CVE-2009-2463
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): nspr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13773
 
Oval ID: oval:org.mitre.oval:def:13773
Title: DSA-1840-1 xulrunner -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2462 Martijn Wargers, Arno Renevier, Jesse Ruderman, Olli Pettay and Blake Kaplan disocvered several issues in the browser engine that could potentially lead to the execution of arbitrary code. CVE-2009-2463 monarch2020 reported an integer overflow in a base64 decoding function. CVE-2009-2464 Christophe Charron reported a possibly exploitable crash occuring when multiple RDF files were loaded in a XUL tree element. CVE-2009-2465 Yongqian Li reported that an unsafe memory condition could be created by specially crafted document. CVE-2009-2466 Peter Van der Beken, Mike Shaver, Jesse Ruderman, and Carsten Book discovered several issues in the JavaScript engine that could possibly lead to the execution of arbitrary JavaScript. CVE-2009-2467 Attila Suszter discovered an issue related to a specially crafted Flash object, which could be used to run arbitrary code. CVE-2009-2469 PenPal discovered that it is possible to execute arbitrary code via a specially crafted SVG element. CVE-2009-2471 Blake Kaplan discovered a flaw in the JavaScript engine that might allow an attacker to execute arbitrary JavaScript with chrome privileges. CVE-2009-2472 moz_bug_r_a4 discovered an issue in the JavaScript engine that could be used to perform cross-site scripting attacks. For the stable distribution, these problems have been fixed in version 1.9.0.12-0lenny1. As indicated in the Etch release notes, security support for the Mozilla products in the oldstable distribution needed to be stopped before the end of the regular Etch security maintenance life cycle. You are strongly encouraged to upgrade to stable or switch to a still supported browser. For the testing distribution, these problems will be fixed soon. For the unstable distribution, these problems have been fixed in version 1.9.0.12-1. We recommend that you upgrade your xulrunner packages.
Family: unix Class: patch
Reference(s): DSA-1840-1
CVE-2009-2462
CVE-2009-2463
CVE-2009-2464
CVE-2009-2465
CVE-2009-2466
CVE-2009-2467
CVE-2009-2469
CVE-2009-2471
CVE-2009-2472
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7832
 
Oval ID: oval:org.mitre.oval:def:7832
Title: DSA-1840 xulrunner -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser. The Common Vulnerabilities and Exposures project identifies the following problems: Martijn Wargers, Arno Renevier, Jesse Ruderman, Olli Pettay and Blake Kaplan discovered several issues in the browser engine that could potentially lead to the execution of arbitrary code. (MFSA 2009-34) monarch2020 reported an integer overflow in a base64 decoding function. (MFSA 2009-34) Christophe Charron reported a possibly exploitable crash occuring when multiple RDF files were loaded in a XUL tree element. (MFSA 2009-34) Yongqian Li reported that an unsafe memory condition could be created by specially crafted document. (MFSA 2009-34) Peter Van der Beken, Mike Shaver, Jesse Ruderman, and Carsten Book discovered several issues in the JavaScript engine that could possibly lead to the execution of arbitrary JavaScript. (MFSA 2009-34) Attila Suszter discovered an issue related to a specially crafted Flash object, which could be used to run arbitrary code. (MFSA 2009-35) PenPal discovered that it is possible to execute arbitrary code via a specially crafted SVG element. (MFSA 2009-37) Blake Kaplan discovered a flaw in the JavaScript engine that might allow an attacker to execute arbitrary JavaScript with chrome privileges. (MFSA 2009-39) moz_bug_r_a4 discovered an issue in the JavaScript engine that could be used to perform cross-site scripting attacks. (MFSA 2009-40)
Family: unix Class: patch
Reference(s): DSA-1840
CVE-2009-2462
CVE-2009-2463
CVE-2009-2464
CVE-2009-2465
CVE-2009-2466
CVE-2009-2467
CVE-2009-2469
CVE-2009-2471
CVE-2009-2472
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8171
 
Oval ID: oval:org.mitre.oval:def:8171
Title: DSA-1931 nspr -- several vulnerabilities
Description: Several vulnerabilities have been discovered in the NetScape Portable Runtime Library, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: A programming error in the string handling code may lead to the execution of arbitrary code. An integer overflow in the Base64 decoding functions may lead to the execution of arbitrary code. The old stable distribution (etch) doesn't contain nspr.
Family: unix Class: patch
Reference(s): DSA-1931
CVE-2009-1563
CVE-2009-2463
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): nspr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9497
 
Oval ID: oval:org.mitre.oval:def:9497
Title: Mozilla Firefox before 3.0.12 does not always use XPCCrossOriginWrapper when required during object construction, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via a crafted document, related to a "cross origin wrapper bypass."
Description: Mozilla Firefox before 3.0.12 does not always use XPCCrossOriginWrapper when required during object construction, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via a crafted document, related to a "cross origin wrapper bypass."
Family: unix Class: vulnerability
Reference(s): CVE-2009-2472
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9501
 
Oval ID: oval:org.mitre.oval:def:9501
Title: The browser engine in Mozilla Firefox 3 before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsEventStateManager::GetContentState and nsNativeTheme::CheckBooleanAttr; (2) UnhookTextRunFromFrames and ClearAllTextRunReferences; (3) nsTextFrame::ClearTextRun; (4) IsPercentageAware; (5) PL_DHashTableFinish; (6) nsListBoxBodyFrame::GetNextItemBox; (7) AtomTableClearEntry, related to the atom table, DOM mutation events, and Unicode surrogates; (8) nsHTMLEditor::HideResizers; and (9) nsWindow::SetCursor, related to changing the cursor; and other vectors.
Description: The browser engine in Mozilla Firefox 3 before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsEventStateManager::GetContentState and nsNativeTheme::CheckBooleanAttr; (2) UnhookTextRunFromFrames and ClearAllTextRunReferences; (3) nsTextFrame::ClearTextRun; (4) IsPercentageAware; (5) PL_DHashTableFinish; (6) nsListBoxBodyFrame::GetNextItemBox; (7) AtomTableClearEntry, related to the atom table, DOM mutation events, and Unicode surrogates; (8) nsHTMLEditor::HideResizers; and (9) nsWindow::SetCursor, related to changing the cursor; and other vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1392
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9594
 
Oval ID: oval:org.mitre.oval:def:9594
Title: The nsXULTemplateQueryProcessorRDF::CheckIsSeparator function in Mozilla Firefox before 3.0.12, SeaMonkey 2.0a1pre, and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to loading multiple RDF files in a XUL tree element.
Description: The nsXULTemplateQueryProcessorRDF::CheckIsSeparator function in Mozilla Firefox before 3.0.12, SeaMonkey 2.0a1pre, and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to loading multiple RDF files in a XUL tree element.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2464
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9803
 
Oval ID: oval:org.mitre.oval:def:9803
Title: Mozilla Firefox before 3.0.11 and SeaMonkey before 1.1.17 associate local documents with external domain names located after the file:// substring in a URL, which allows user-assisted remote attackers to read arbitrary cookies via a crafted HTML document, as demonstrated by a URL with file://example.com/C:/ at the beginning.
Description: Mozilla Firefox before 3.0.11 and SeaMonkey before 1.1.17 associate local documents with external domain names located after the file:// substring in a URL, which allows user-assisted remote attackers to read arbitrary cookies via a crafted HTML document, as demonstrated by a URL with file://example.com/C:/ at the beginning.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1835
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9820
 
Oval ID: oval:org.mitre.oval:def:9820
Title: The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.
Description: The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2466
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 179
Application 39
Application 86
Application 2
Os 1
Os 2
Os 2
Os 2

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for thunderbird CESA-2010:0153 centos5 i386
File : nvt/gb_CESA-2010_0153_thunderbird_centos5_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:1163 centos3 i386
File : nvt/gb_CESA-2009_1163_seamonkey_centos3_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2009:1162 centos5 i386
File : nvt/gb_CESA-2009_1162_firefox_centos5_i386.nasl
2011-08-09 Name : CentOS Update for thunderbird CESA-2009:1126 centos5 i386
File : nvt/gb_CESA-2009_1126_thunderbird_centos5_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:1096 centos3 i386
File : nvt/gb_CESA-2009_1096_seamonkey_centos3_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2009:1095 centos5 i386
File : nvt/gb_CESA-2009_1095_firefox_centos5_i386.nasl
2010-04-29 Name : Fedora Update for seamonkey FEDORA-2010-7100
File : nvt/gb_fedora_2010_7100_seamonkey_fc11.nasl
2010-04-06 Name : Debian Security Advisory DSA 2025-1 (icedove)
File : nvt/deb_2025_1.nasl
2010-03-30 Name : FreeBSD Ports: seamonkey, linux-seamonkey
File : nvt/freebsd_seamonkey.nasl
2010-03-22 Name : Ubuntu Update for thunderbird vulnerabilities USN-915-1
File : nvt/gb_ubuntu_USN_915_1.nasl
2010-03-22 Name : RedHat Update for thunderbird RHSA-2010:0154-02
File : nvt/gb_RHSA-2010_0154-02_thunderbird.nasl
2010-03-22 Name : CentOS Update for thunderbird CESA-2010:0154 centos4 i386
File : nvt/gb_CESA-2010_0154_thunderbird_centos4_i386.nasl
2009-11-11 Name : Debian Security Advisory DSA 1931-1 (nspr)
File : nvt/deb_1931_1.nasl
2009-10-11 Name : SLES11: Security update for MozillaFirefox
File : nvt/sles11_MozillaFirefox3.nasl
2009-10-11 Name : SLES11: Security update for MozillaFirefox
File : nvt/sles11_MozillaFirefox4.nasl
2009-10-10 Name : SLES9: Security update for epiphany
File : nvt/sles9p5059920.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:185 (firefox)
File : nvt/mdksa_2009_185.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:182 (firefox)
File : nvt/mdksa_2009_182.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7567 (seamonkey)
File : nvt/fcore_2009_7567.nasl
2009-07-29 Name : CentOS Security Advisory CESA-2009:1163 (seamonkey)
File : nvt/ovcesa2009_1163.nasl
2009-07-29 Name : CentOS Security Advisory CESA-2009:1162 (firefox)
File : nvt/ovcesa2009_1162.nasl
2009-07-29 Name : Ubuntu USN-805-1 (ruby1.9)
File : nvt/ubuntu_805_1.nasl
2009-07-29 Name : SuSE Security Advisory SUSE-SA:2009:039 (MozillaFirefox)
File : nvt/suse_sa_2009_039.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1162
File : nvt/RHSA_2009_1162.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1163
File : nvt/RHSA_2009_1163.nasl
2009-07-29 Name : Ubuntu USN-799-1 (dbus)
File : nvt/ubuntu_799_1.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-7614 (seamonkey)
File : nvt/fcore_2009_7614.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7961 (blam)
File : nvt/fcore_2009_7961.nasl
2009-07-29 Name : Ubuntu USN-798-1 (xulrunner-1.9)
File : nvt/ubuntu_798_1.nasl
2009-07-29 Name : Ubuntu USN-801-1 (tiff)
File : nvt/ubuntu_801_1.nasl
2009-07-29 Name : Ubuntu USN-802-1 (apache2)
File : nvt/ubuntu_802_1.nasl
2009-07-29 Name : Debian Security Advisory DSA 1840-1 (xulrunner)
File : nvt/deb_1840_1.nasl
2009-07-29 Name : Debian Security Advisory DSA 1830-1 (icedove)
File : nvt/deb_1830_1.nasl
2009-07-23 Name : Mozilla Thunderbird Memory Corruption Vulnerabilities July-09 (Win)
File : nvt/secpod_thunderbird_mem_crptn_vuln_jul09_win.nasl
2009-07-23 Name : Mozilla Thunderbird Memory Corruption Vulnerabilities July-09 (Linux)
File : nvt/secpod_thunderbird_mem_crptn_vuln_jul09_lin.nasl
2009-07-23 Name : Mozilla Firefox Multiple Vulnerabilities July-09 (Win)
File : nvt/secpod_firefox_mult_vuln_jul09_win.nasl
2009-07-23 Name : Mozilla Firefox Multiple Vulnerabilities July-09 (Linux)
File : nvt/secpod_firefox_mult_vuln_jul09_lin.nasl
2009-06-30 Name : Ubuntu USN-792-1 (openssl)
File : nvt/ubuntu_792_1.nasl
2009-06-30 Name : Ubuntu USN-782-1 (thunderbird)
File : nvt/ubuntu_782_1.nasl
2009-06-30 Name : RedHat Security Advisory RHSA-2009:1126
File : nvt/RHSA_2009_1126.nasl
2009-06-30 Name : RedHat Security Advisory RHSA-2009:1125
File : nvt/RHSA_2009_1125.nasl
2009-06-30 Name : Mandrake Security Advisory MDVSA-2009:141 (mozilla-thunderbird)
File : nvt/mdksa_2009_141.nasl
2009-06-30 Name : CentOS Security Advisory CESA-2009:1126 (thunderbird)
File : nvt/ovcesa2009_1126.nasl
2009-06-23 Name : Debian Security Advisory DSA 1820-1 (xulrunner)
File : nvt/deb_1820_1.nasl
2009-06-23 Name : Fedora Core 9 FEDORA-2009-6411 (firefox)
File : nvt/fcore_2009_6411.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1095 (firefox)
File : nvt/ovcesa2009_1095.nasl
2009-06-23 Name : Fedora Core 10 FEDORA-2009-6366 (firefox)
File : nvt/fcore_2009_6366.nasl
2009-06-23 Name : Mandrake Security Advisory MDVSA-2009:134 (firefox)
File : nvt/mdksa_2009_134.nasl
2009-06-23 Name : SuSE Security Advisory SUSE-SA:2009:034 (MozillaFirefox)
File : nvt/suse_sa_2009_034.nasl
2009-06-23 Name : Ubuntu USN-779-1 (xulrunner-1.9)
File : nvt/ubuntu_779_1.nasl
2009-06-16 Name : Mozilla Firefox Multiple Vulnerability Jun-09 (Win)
File : nvt/gb_firefox_mult_vuln_jun09_win.nasl
2009-06-16 Name : Mozilla Thunderbird Multiple Vulnerability Jun-09 (Win)
File : nvt/gb_thunderbird_mult_vuln_jun09_win.nasl
2009-06-16 Name : Mozilla Thunderbird Multiple Vulnerability Jun-09 (Linux)
File : nvt/gb_thunderbird_mult_vuln_jun09_lin.nasl
2009-06-16 Name : Mozilla Seamonkey Multiple Vulnerability Jun-09 (Win)
File : nvt/gb_seamonkey_mult_vuln_jun09_win.nasl
2009-06-16 Name : Mozilla Seamonkey Multiple Vulnerability Jun-09 (Linux)
File : nvt/gb_seamonkey_mult_vuln_jun09_lin.nasl
2009-06-16 Name : Mozilla Firefox Multiple Vulnerability Jun-09 (Linux)
File : nvt/gb_firefox_mult_vuln_jun09_lin.nasl
2009-06-15 Name : CentOS Security Advisory CESA-2009:1096 (seamonkey)
File : nvt/ovcesa2009_1096.nasl
2009-06-15 Name : RedHat Security Advisory RHSA-2009:1095
File : nvt/RHSA_2009_1095.nasl
2009-06-15 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox39.nasl
2009-06-15 Name : RedHat Security Advisory RHSA-2009:1096
File : nvt/RHSA_2009_1096.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-178-01 mozilla-thunderbird
File : nvt/esoft_slk_ssa_2009_178_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-176-01 seamonkey
File : nvt/esoft_slk_ssa_2009_176_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-167-01 mozilla-firefox
File : nvt/esoft_slk_ssa_2009_167_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56232 Mozilla Firefox Multiple Method XPCCrossOriginWrapper Bypass

56230 Mozilla Multiple Products Base64 Decoding Unspecified DoS

56229 Mozilla Multiple Products nsXULTemplateQueryProcessorRDF::CheckIsSeparator XU...

56228 Mozilla Multiple Products Double Frame Element Construction Memory Corruption

56226 Mozilla Firefox SVG Element watch / __defineSetter__ Functions Memory Corruption

56225 Mozilla Multiple Products JavaScript Engine MirrorWrappedNativeParent Functio...

56224 Mozilla Multiple Products Unspecified Stack Corruption Arbitrary Code Execution

56223 Mozilla Multiple Products JS_HashTableRawLookup Function DoS

56222 Mozilla Multiple Products Browser Engine Frame Handling Multiple Function DoS

56221 Mozilla Multiple Products Browser Engine nsDOMOfflineResourceList Event Dispa...

56220 Mozilla Multiple Products Browser Engine Bidi Resolver Document Reflow DoS

56219 Mozilla Multiple Products Browser Engine Frame Chain Synchronous Event Handli...

56218 Mozilla Multiple Products Browser Engine nsContentUtils::ComparePosition id A...

55161 Mozilla Multiple Products file: Resource Cross Domain Arbitrary Cookie Access

55155 Mozilla Multiple Products JavaScript Engine Unspecified Memory Corruption

55154 Mozilla Multiple Products JavaScript Engine jsinterp.c c.hasOwnProperty Memor...

55153 Mozilla Multiple Products JavaScript Engine jsxml.c ParseXMLSource Memory Cor...

55152 Mozilla Multiple Products JavaScript Engine js_LeaveSharpObject Memory Corrup...

55148 Mozilla Multiple Products Double Frame Construction Memory Corruption

55147 Mozilla Multiple Products Browser Engine Multiple Unspecified Memory Corruption

55146 Mozilla Multiple Products Browser Engine xulrunner nsWindow::SetCursor Functi...

55145 Mozilla Multiple Products Browser Engine nsHTMLEditor::HideResizers contentEd...

55144 Mozilla Multiple Products Browser Engine AtomTableClearEntry Multiple Method ...

55143 Mozilla Multiple Products Browser Engine nsListBoxBodyFrame::GetNextItemBox x...

55142 Mozilla Multiple Products Browser Engine PL_DHashTableFinish style Tag Handli...

55141 Mozilla Multiple Products Browser Engine IsPercentageAware Function Memory Co...

55140 Mozilla Multiple Products Browser Engine nsTextFrame::ClearTextRun Accessibil...

55139 Mozilla Multiple Products Browser Engine UnhookTextRunFromFrames / ClearAllTe...

55138 Mozilla Multiple Products Browser Engine nsEventStateManager::GetContentState...

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla Firefox ConstructFrame with floating first-letter memory corruption a...
RuleID : 17642 - Revision : 10 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox browser engine memory corruption attempt
RuleID : 17613 - Revision : 11 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox defineSetter function pointer memory corruption attempt
RuleID : 17422 - Revision : 12 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Firefox defineSetter function pointer memory corruption attempt
RuleID : 15872 - Revision : 11 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1095.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1096.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0154.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1163.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1162.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1125.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1126.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0153.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-11-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090722_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-11-05 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090722_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090723_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090625_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090611_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090723_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090611_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090723_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090728_seamonkey_on_SL3_0.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100317_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-7100.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-100430.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-100430.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12616.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0154.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-071.nasl - Type : ACT_GATHER_INFO
2010-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2025.nasl - Type : ACT_GATHER_INFO
2010-03-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-100324.nasl - Type : ACT_GATHER_INFO
2010-03-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaThunderbird-100324.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0153.nasl - Type : ACT_GATHER_INFO
2010-03-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_56cfe192329f11dfabb2000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1119.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-915-1.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_20024.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0154.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1830.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1840.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1931.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1162.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1095.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1126.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-6538.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-091007.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-091007.nasl - Type : ACT_GATHER_INFO
2009-10-07 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12519.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-6347.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-6379.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-090724.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-090615.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-182.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-090724.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-090724.nasl - Type : ACT_GATHER_INFO
2009-07-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-7961.nasl - Type : ACT_GATHER_INFO
2009-07-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-798-1.nasl - Type : ACT_GATHER_INFO
2009-07-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1163.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3012.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1163.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1162.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-090615.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-090710.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaThunderbird-090710.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-090615.nasl - Type : ACT_GATHER_INFO
2009-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7567.nasl - Type : ACT_GATHER_INFO
2009-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7614.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-178-01.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-141.nasl - Type : ACT_GATHER_INFO
2009-06-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-782-1.nasl - Type : ACT_GATHER_INFO
2009-06-26 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1125.nasl - Type : ACT_GATHER_INFO
2009-06-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-176-01.nasl - Type : ACT_GATHER_INFO
2009-06-23 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1117.nasl - Type : ACT_GATHER_INFO
2009-06-23 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_20022.nasl - Type : ACT_GATHER_INFO
2009-06-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1820.nasl - Type : ACT_GATHER_INFO
2009-06-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-134.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-167-01.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-6411.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-6366.nasl - Type : ACT_GATHER_INFO
2009-06-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_da185955573811deb857000f20797ede.nasl - Type : ACT_GATHER_INFO
2009-06-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-779-1.nasl - Type : ACT_GATHER_INFO
2009-06-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1096.nasl - Type : ACT_GATHER_INFO
2009-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1096.nasl - Type : ACT_GATHER_INFO
2009-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1095.nasl - Type : ACT_GATHER_INFO
2009-06-12 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3011.nasl - Type : ACT_GATHER_INFO